Vulnerabilities > Hitachi > JP1 CM2 Network Node Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2007-09-05 CVE-2007-4720 Code Injection vulnerability in Hitachi JP1 CM2 Network Node Manager
Unspecified vulnerability in the Shared Trace Service in Hitachi JP1/Cm2/Network Node Manager (NNM) 07-10 through 07-10-05, and NNM Starter Edition Enterprise and 250 08-00 through 08-10, allows remote attackers to execute arbitrary code via unspecified vectors.
network
hitachi CWE-94
6.8
2006-04-27 CVE-2006-2068 Denial of Service vulnerability in Multiple Hitachi JP1 Products
Unspecified vulnerability in Hitachi JP1 products allow remote attackers to cause a denial of service (application stop or fail) via unexpected requests or data.
network
low complexity
hitachi
5.0